Vulnerabilities > Jenkins > Config File Provider > 3.6.2

DATE CVE VULNERABILITY TITLE RISK
2023-08-16 CVE-2023-40339 Unspecified vulnerability in Jenkins Config File Provider
Jenkins Config File Provider Plugin 952.va_544a_6234b_46 and earlier does not mask (i.e., replace with asterisks) credentials specified in configuration files when they're written to the build log.
network
low complexity
jenkins
7.5
2021-04-21 CVE-2021-21645 Unspecified vulnerability in Jenkins Config File Provider
Jenkins Config File Provider Plugin 3.7.0 and earlier does not perform permission checks in several HTTP endpoints, attackers with Overall/Read permission to enumerate configuration file IDs.
network
low complexity
jenkins
4.3
2021-04-21 CVE-2021-21644 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Config File Provider
A cross-site request forgery (CSRF) vulnerability in Jenkins Config File Provider Plugin 3.7.0 and earlier allows attackers to delete configuration files corresponding to an attacker-specified ID.
network
low complexity
jenkins CWE-352
5.4
2021-04-21 CVE-2021-21643 Unspecified vulnerability in Jenkins Config File Provider
Jenkins Config File Provider Plugin 3.7.0 and earlier does not correctly perform permission checks in several HTTP endpoints, allowing attackers with global Job/Configure permission to enumerate system-scoped credentials IDs of credentials stored in Jenkins.
network
low complexity
jenkins
6.5
2021-04-21 CVE-2021-21642 XXE vulnerability in Jenkins Config File Provider
Jenkins Config File Provider Plugin 3.7.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
network
low complexity
jenkins CWE-611
8.1